Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2024 13:03

General

  • Target

    47f7499a4be2f2bca257ec130a29c799_JaffaCakes118.exe

  • Size

    263KB

  • MD5

    47f7499a4be2f2bca257ec130a29c799

  • SHA1

    cbc60f99cb19c72c50d2a30adcc076ea29c43415

  • SHA256

    7a8aec1488799c958cf0ce303cdb68ff66ef92402e1d3f748ea1c2ae0e981af8

  • SHA512

    5f154f95c37d273548d3e3a1b95f1b46a910e1b1e98d5bb1178f2fec9058895a62e3f0376950e343a842a864c2a1e9eb2f1a72a534a41352e6671cf903e1f61f

  • SSDEEP

    6144:3QSKph/WvuGSEP72hDKp0gKq4IT6Odt+q7Q2GOSMfc9x7:3PUdWvuGSEP72hY0gKI6s/1JI

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47f7499a4be2f2bca257ec130a29c799_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\47f7499a4be2f2bca257ec130a29c799_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hddrtcly\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2980
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\sqfrlhsi.exe" C:\Windows\SysWOW64\hddrtcly\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2376
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create hddrtcly binPath= "C:\Windows\SysWOW64\hddrtcly\sqfrlhsi.exe /d\"C:\Users\Admin\AppData\Local\Temp\47f7499a4be2f2bca257ec130a29c799_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1264
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description hddrtcly "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2688
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start hddrtcly
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2056
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2708
  • C:\Windows\SysWOW64\hddrtcly\sqfrlhsi.exe
    C:\Windows\SysWOW64\hddrtcly\sqfrlhsi.exe /d"C:\Users\Admin\AppData\Local\Temp\47f7499a4be2f2bca257ec130a29c799_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\hddrtcly\sqfrlhsi.exe

    Filesize

    10.2MB

    MD5

    b8b8b4ed686d89b5aa68f329c880142e

    SHA1

    d465dd272b047491cd7e727e399615616b1616f8

    SHA256

    1013f8e04f61bec2cd8c7780e66ddf724cde0124371b78e3c222065a8690dcf0

    SHA512

    fcdd1c1d24d398388872f6327a6ddd3ae511d2000df3fc3834314cbd1053a60552f9c217e725a77a2df1026b0cf6fefef0be37c214ba16c969eaa8e956c987df

  • memory/2336-8-0x0000000000400000-0x0000000000871000-memory.dmp

    Filesize

    4.4MB

  • memory/2336-2-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/2336-1-0x0000000000A30000-0x0000000000B30000-memory.dmp

    Filesize

    1024KB

  • memory/2336-9-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/2336-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2336-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2696-17-0x0000000000400000-0x0000000000871000-memory.dmp

    Filesize

    4.4MB

  • memory/2756-11-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2756-14-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2756-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2756-16-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2756-18-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB